Plugins Search

IDNameProductFamilyPublishedUpdatedSeverity
33950MS Executable DetectionNessusService detection8/20/200811/22/2019
critical
243487Amazon Linux 2023 : bpftool6.12, kernel6.12, kernel6.12-devel (ALAS2023-2025-1129)NessusAmazon Linux Local Security Checks8/4/20258/14/2025
medium
177691Amazon Linux 2023 : runc (ALAS2023-2023-231)NessusAmazon Linux Local Security Checks6/28/20239/9/2025
medium
178603Amazon Linux 2023 : python3.11, python3.11-devel, python3.11-idle (ALAS2023-2023-252)NessusAmazon Linux Local Security Checks7/20/20239/9/2025
medium
182444Amazon Linux 2023 : containerd, containerd-stress (ALAS2023-2023-374)NessusAmazon Linux Local Security Checks10/3/20239/9/2025
medium
184409Amazon Linux 2023 : grub2-common, grub2-efi-aa64, grub2-efi-aa64-cdboot (ALAS2023-2023-408)NessusAmazon Linux Local Security Checks11/4/20239/9/2025
medium
185715Amazon Linux 2023 : ecs-init (ALAS2023-2023-434)NessusAmazon Linux Local Security Checks11/15/20239/9/2025
high
182450Amazon Linux 2023 : libwebp, libwebp-devel, libwebp-java (ALAS2023-2023-358)NessusAmazon Linux Local Security Checks10/3/20239/9/2025
critical
149382KB5003171: Windows 10 version 1809 / Windows Server 2019 Security Update (May 2021)NessusWindows : Microsoft Bulletins5/11/202111/28/2024
medium
149396KB5003172: Windows 10 version 1507 LTS Security Update (May 2021)NessusWindows : Microsoft Bulletins5/11/202111/28/2024
medium
149440KB5003208: Windows Server 2012 Security Update (May 2021)NessusWindows : Microsoft Bulletins5/12/202111/28/2024
medium
181198openSUSE 15 Security Update : geoipupdate (SUSE-SU-2023:3560-1)NessusSuSE Local Security Checks9/9/20239/12/2023
high
192728openSUSE 15 Security Update : kanidm (openSUSE-SU-2024:0095-1)NessusSuSE Local Security Checks3/30/20243/30/2024
medium
186906Security Updates for Microsoft Word Products C2R (December 2023)NessusWindows12/14/20234/8/2024
medium
152424Security Updates for Microsoft Office (August 2021) (macOS)NessusMacOS X Local Security Checks8/10/20219/16/2021
high
211860GitLab 16.11 < 17.4.5 / 17.5 < 17.5.3 / 17.6 < 17.6.1 (CVE-2024-11668)NessusCGI abuses11/26/202412/19/2024
medium
211856GitLab 16.9.8 < 17.4.5 / 17.5 < 17.5.3 / 17.6 < 17.6.1 (CVE-2024-11669)NessusCGI abuses11/26/202412/19/2024
high
211859GitLab 15.6 < 17.4.5 / 17.5 < 17.5.3 / 17.6 < 17.6.1 (CVE-2024-8177)NessusCGI abuses11/26/202412/19/2024
high
211397Security Update for Microsoft Visual Studio Code Remote SSH Extension (November 2024)NessusWindows11/15/20241/17/2025
high
237105GitLab 16.8 < 17.10.7 / 17.11 < 17.11.3 / 18.0 < 18.0.1 (CVE-2025-0605)NessusCGI abuses5/22/20256/12/2025
medium
157760Rocky Linux 8 : pki-core:10.6 (RLSA-2021:2235)NessusRocky Linux Local Security Checks2/9/202211/6/2023
high
249858Linux Distros Unpatched Vulnerability : CVE-2025-6593NessusMisc.8/15/20258/15/2025
critical
179738Debian DSA-5476-1 : gst-plugins-ugly1.0 - security updateNessusDebian Local Security Checks8/14/20235/1/2025
high
106717Apache POI < 3.17 Multiple DoS VulnerabilitiesNessusMisc.2/9/201810/7/2024
high
149853VMware Workstation 16.0.x < 16.1.2 Multiple Vulnerabilities (VMSA-2021-0009)NessusGeneral5/24/20216/7/2021
medium
179672Security Updates for Microsoft Word Products (August 2023)NessusWindows : Microsoft Bulletins8/10/20239/18/2023
high
148721Fedora 32 : python39 (2021-a311bf10d4)NessusFedora Local Security Checks4/16/20211/21/2022
medium
167683AlmaLinux 9 : compat-openssl11 (ALSA-2022:4899)NessusAlma Linux Local Security Checks11/16/202211/17/2022
high
242662GitLab 15.4 < 18.0.5 / 18.1 < 18.1.3 / 18.2 < 18.2.1 (CVE-2025-1299)NessusCGI abuses7/24/20257/25/2025
medium
260983Linux Distros Unpatched Vulnerability : CVE-2023-40325NessusMisc.9/3/20259/3/2025
critical
260594Linux Distros Unpatched Vulnerability : CVE-2023-40319NessusMisc.9/2/20259/2/2025
critical
261302Linux Distros Unpatched Vulnerability : CVE-2025-9572NessusMisc.9/4/20259/4/2025
critical
260554Linux Distros Unpatched Vulnerability : CVE-2025-21171NessusMisc.9/2/20259/2/2025
high
241552Security Update for Microsoft Visual Studio Code Python Extension (July 2025)NessusWindows7/8/20257/8/2025
high
10062Eicon Technology Diva LAN ISDN Modem login.htm Long password Field DoSNessusDenial of Service9/28/199911/15/2018
critical
153440Security Update for Microsoft Visual Studio Code (September 2021)NessusMisc.9/16/202112/29/2023
medium
157864Rocky Linux 8 : .NET 6.0 (RLSA-2022:496)NessusRocky Linux Local Security Checks2/9/20224/27/2022
high
236843Security Updates for Outlook C2R (May 2025)NessusWindows5/16/20256/13/2025
high
167657AlmaLinux 9 : thunderbird (ALSA-2022:5778)NessusAlma Linux Local Security Checks11/16/20221/4/2023
high
266098Linux Distros Unpatched Vulnerability : CVE-2025-10924NessusMisc.9/29/20259/29/2025
critical
265960GitLab 17.10 < 18.2.7 / 18.3 < 18.3.3 / 18.4 < 18.4.1 (CVE-2025-5069)NessusCGI abuses9/26/202510/3/2025
low
266110Linux Distros Unpatched Vulnerability : CVE-2025-11000NessusMisc.9/29/20259/29/2025
critical
241985Acclaim Systems USAHERDS Hard-Coded Credentials (CVE-2021-44207)NessusMisc.7/11/20257/22/2025
high
269642Linux Distros Unpatched Vulnerability : CVE-2025-11212NessusMisc.10/8/202510/8/2025
critical
206102VMware Workstation 17.0.x < 17.5.1 Multiple Vulnerabilities (VMSA-2024-0011)NessusGeneral8/22/20247/9/2025
high
167699AlmaLinux 9 : thunderbird (ALSA-2022:5482)NessusAlma Linux Local Security Checks11/16/202210/3/2023
critical
269468Linux Distros Unpatched Vulnerability : CVE-2025-61657NessusMisc.10/8/202510/8/2025
critical
269512Linux Distros Unpatched Vulnerability : CVE-2025-61646NessusMisc.10/8/202510/8/2025
critical
269514Linux Distros Unpatched Vulnerability : CVE-2025-61636NessusMisc.10/8/202510/8/2025
critical
138986openSUSE Security Update : the Linux Kernel (openSUSE-2020-1062)NessusSuSE Local Security Checks7/27/20202/28/2024
medium